Re: [Cfrg] Side channel attack and Edwards curves...
Phillip Hallam-Baker <phill@hallambaker.com> Wed, 05 July 2017 21:56 UTC
Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EE5C6120725 for <cfrg@ietfa.amsl.com>; Wed, 5 Jul 2017 14:56:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.398
X-Spam-Level:
X-Spam-Status: No, score=-2.398 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZI_qLUBD-hrJ for <cfrg@ietfa.amsl.com>; Wed, 5 Jul 2017 14:56:20 -0700 (PDT)
Received: from mail-lf0-x235.google.com (mail-lf0-x235.google.com [IPv6:2a00:1450:4010:c07::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E2EEB1270AC for <cfrg@irtf.org>; Wed, 5 Jul 2017 14:56:18 -0700 (PDT)
Received: by mail-lf0-x235.google.com with SMTP id z78so1161668lff.0 for <cfrg@irtf.org>; Wed, 05 Jul 2017 14:56:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=ugm3hWT1A3N52i9W+IfoPrbUq9EOkktuRlWCKlzOEmM=; b=I2haJyIFteU+R7Fv6iFynmsQMlA1blPYdqQwYwCNI4FfaTGQMtXAAS12ex2SPQ/69h dPrtDp6AH6mN68PXyDaSKlgB11DYe81FXW53mtLxghvXyTEk8XRRPEHjqm9i+8wTAeGB Xk4pw8Ies0/Lb6vWOgd0Jcbh6zneCo5scS+MckhQoPE7bCMfnmlZ93NaPx0aaxbFZ9gG y7owAlwhe8fW4Op7VC2M6cEqFLW+/0tBjgDWAl5/uuyTWbIkIKTF3j0XWqT9T3bPNnaB aDq+XXBO3JsmBKfDT4MFE5FUgxhnMi2fpybnO+ATYsQd9Aabsw6vLSqBtX75VqAHCmWl LU6w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=ugm3hWT1A3N52i9W+IfoPrbUq9EOkktuRlWCKlzOEmM=; b=pB/E6cpbCDCzSbSA5cUIQzARJxk5LbMMISWsUCU6ByjdX8Iw5m2sej33Sjcc/sRx06 ugRFi3vHMrou1+tli7oL2CSh4hWyV816uOWSGv6YueB1UytxStnLUhcEgoZ2nINKcAys WN72tK68reac+V6W0SaNQ25BjvCpnKZpt72KLDGzdtbjNcaHjd2qT1WlS/mthkCi+nVD S1ehR5SaRDFlpX1nd4140vECMYEbBmHytwkKAF3DZONy+2vH+gPoRgFJ7lCLDxhekhfo xN5yDXE8YRjVViZdSnvDoae4bMkkGM4MfmylLYVgImaGLnhjkc2ZUSO9fSyD15jxHGjr SUjw==
X-Gm-Message-State: AIVw110Ya7BO7Z9T4WCc0JfjRwC9fKWUlQSQjrGk9q57JuRTUbPBltPS A7xF+FiodNsmS53FkfPwNC+CCPxmXw==
X-Received: by 10.25.159.11 with SMTP id i11mr4744705lfe.178.1499291777138; Wed, 05 Jul 2017 14:56:17 -0700 (PDT)
MIME-Version: 1.0
Sender: hallam@gmail.com
Received: by 10.25.181.214 with HTTP; Wed, 5 Jul 2017 14:56:16 -0700 (PDT)
In-Reply-To: <20170705210358.E58C860AA2@jupiter.mumble.net>
References: <CAMm+LwiDbjq7nENzvqKGmsQnz=y49nBSVhU0boddtbz3dJAHfw@mail.gmail.com> <20170705210358.E58C860AA2@jupiter.mumble.net>
From: Phillip Hallam-Baker <phill@hallambaker.com>
Date: Wed, 05 Jul 2017 17:56:16 -0400
X-Google-Sender-Auth: 7Lq_igjoWCpITbCYV83AsiJp9GE
Message-ID: <CAMm+LwjKcTpwMzu4=DzO2nb3pKvwgZ=7iHUeK2TKUukZ1N=jjA@mail.gmail.com>
To: Taylor R Campbell <campbell+cfrg@mumble.net>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="001a114109eaca867f055399117d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/tmG-g_gyyB8GhO9wUNAjzvtCgRg>
Subject: Re: [Cfrg] Side channel attack and Edwards curves...
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Jul 2017 21:56:23 -0000
On Wed, Jul 5, 2017 at 5:03 PM, Taylor R Campbell <campbell+cfrg@mumble.net> wrote: > > Date: Wed, 5 Jul 2017 14:38:18 -0400 > > From: Phillip Hallam-Baker <phill@hallambaker.com> > > > > http://thehackernews.com/2017/07/gnupg-libgcrypt-rsa-encryption.html?m=1 > > > > Just another side channel attack and not something that bothers me > writing > > reference code. But have we maybe put our eggs in the Montgomery ladder > > basket when maybe we should have gone for 'randomly split the private key > > into two parts, perform two separate multiplications with each part and > add > > the result'. > > > > We can play the blinding game in Edwards or Montgomery but it is easier > in > > Edwards. > > You can always convert from Montgomery x to Edwards (x, y) and back > without losing anything and costing only one field element inversion; > see XEdDSA <https://whispersystems.org/docs/specifications/xeddsa/> > for something similar. > > But there is no reason to flail around with blinding when you can just > use constant-time code for both Edwards and Montgomery arithmetic. > 'Just use finely ground unicorn powder'. I don't think the constant time code survives modern optimizers or hardware accelerations nearly as robustly as you imagine. I would much rather go with an approach that does not depend on the vagaries of implementation. The main reason not to do this was the Kocher patents on blinding. But those are expiring soon.
- [Cfrg] Side channel attack and Edwards curves... Phillip Hallam-Baker
- Re: [Cfrg] Side channel attack and Edwards curves… Taylor R Campbell
- Re: [Cfrg] Side channel attack and Edwards curves… Tony Arcieri
- Re: [Cfrg] Side channel attack and Edwards curves… Phillip Hallam-Baker
- Re: [Cfrg] Side channel attack and Edwards curves… Phillip Hallam-Baker
- Re: [Cfrg] Side channel attack and Edwards curves… Tony Arcieri
- Re: [Cfrg] Side channel attack and Edwards curves… Tony Arcieri
- Re: [Cfrg] Side channel attack and Edwards curves… Samuel Neves
- Re: [Cfrg] Side channel attack and Edwards curves… David Jacobson
- Re: [Cfrg] Side channel attack and Edwards curves… Scott Fluhrer (sfluhrer)